CN110049092B - Electronic device, medium, and method for wirelessly transmitting data - Google Patents

Electronic device, medium, and method for wirelessly transmitting data Download PDF

Info

Publication number
CN110049092B
CN110049092B CN201910072256.6A CN201910072256A CN110049092B CN 110049092 B CN110049092 B CN 110049092B CN 201910072256 A CN201910072256 A CN 201910072256A CN 110049092 B CN110049092 B CN 110049092B
Authority
CN
China
Prior art keywords
electronic device
data
routing
devices
protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910072256.6A
Other languages
Chinese (zh)
Other versions
CN110049092A (en
Inventor
格兰特·M·埃里克森
克里斯托弗·A·博罗什
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google LLC filed Critical Google LLC
Publication of CN110049092A publication Critical patent/CN110049092A/en
Application granted granted Critical
Publication of CN110049092B publication Critical patent/CN110049092B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/741Routing in networks with a plurality of addressing schemes, e.g. with both IPv4 and IPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • H04W80/045Network layer protocols, e.g. mobile IP [Internet Protocol] involving different protocol versions, e.g. MIPv4 and MIPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them

Abstract

The present application relates to an efficient network layer for the IPv6 protocol. An electronic device may include a network interface that may enable the electronic device to wirelessly couple the electronic device to other electronic devices. The electronic device may also include a processor that may determine at least one data path to the other electronic device using a next generation routing information protocol (RIPng) routing mechanism. After identifying at least one data path to the other electronic device, the processor may determine whether the identified data path is secure using a Datagram Transport Layer Security (DTLS) protocol. If the identified data path is determined to be secure, the processor may send an Internet protocol version 6(IPv6) data packet to the other electronic device via the secure data path.

Description

Electronic device, medium, and method for wirelessly transmitting data
Description of the cases
The present application belongs to the divisional application of the Chinese patent application No.201480045649.3, which has an application date of 2014, 6, and 23.
Background
This section is intended to introduce the reader to various aspects of art, which may be related to various aspects of the present technology that are described and/or claimed below. This discussion is believed to be useful in providing the reader with background information to facilitate a better understanding of the various aspects of the present disclosure. Accordingly, it should be understood that these statements are to be read in this light, and not as admissions of prior art.
Many electronic devices are now capable of connecting to wireless networks. For example, smart meter technology employs wireless networks to communicate electrical energy consumption data associated with a residential property back to a utility company for monitoring, billing, and the like. Thus, many wireless networking standards are currently available to enable electronic devices to communicate with one another. For example, some smart meter embodiments employ internet protocol version 6(IPv6) over a low power wireless personal area network (6LoWPAN) to enable electronic devices to communicate with smart meters. However, currently available wireless networking standards such as 6LoWPAN may not typically be well equipped for one or more practical scenarios to support electronic devices dispersed throughout a residential or home. That is, currently available wireless networking standards may not efficiently connect all electronic devices of a network in a secure and simple consumer-friendly manner in view of one or more known practical constraints. Moreover, currently available wireless networking standards may not provide an efficient way to add new electronic devices to existing wireless networks in an ad hoc manner for one or more practical scenarios.
Furthermore, when providing wireless network standards for electronic devices used in and near homes, it would be advantageous to use wireless network standards that provide open protocols for different devices to learn how to gain access to the network. Also, given the number of electronic devices that may be associated with a home, it would be advantageous for a wireless network standard to be able to support internet protocol version 6(IPv6) communications so that each device may have a unique IP address and may be accessible via the internet, via a local network in the home environment, and so forth. Additionally, it would be advantageous for wireless network standards to allow electronic devices to communicate within a wireless network using a minimum amount of power. With these features in mind, it is believed that one or more shortcomings are presented by each of the known currently available wireless networking standards in the context of providing a low-power, IPv 6-based wireless mesh network standard that has an open protocol and can be used for electronic devices in and near a home. For example, such as
Figure GDA0002495906400000021
Dust
Figure GDA0002495906400000022
WiFi and
Figure GDA0002495906400000023
fails to provide one or more of the desired features discussed above.
For example,
Figure GDA0002495906400000024
wireless networking standards for communicating over short distances via short wavelength radio emissions are commonly provided. Therefore, the temperature of the molten metal is controlled,
Figure GDA0002495906400000025
may not support a communication network of many electronic devices deployed throughout a home. Furthermore, it is possible to provide a liquid crystal display device,
Figure GDA0002495906400000026
may not support wireless mesh communications or IPv6 addresses.
As mentioned above, by Dust
Figure GDA0002495906400000027
The provided wireless network standards may also cause one or more disadvantages with respect to one or more features that will enable electronic devices disposed in a home to efficiently communicate with each other. In particular, Dust
Figure GDA0002495906400000028
May not provide an open protocol that can be used by others to interface with devices operating on the dutnetworks' network. Alternatively, Dust
Figure GDA0002495906400000029
May be designed to facilitate communication between devices located in an industrial environment, such as an assembly line, chemical plant, etc. Accordingly, Dust
Figure GDA00024959064000000210
May be directed to providing a reliable communication network with a predefined time window in which each device may communicate to other devices and listen for instructions from other devices. In this manner, Dust
Figure GDA00024959064000000211
May require complex and relatively expensive radio transmitters that may not be economical to implement with consumer electronics devices used in the home.
Like Dust
Figure GDA00024959064000000212
As in the wireless network standard of
Figure GDA00024959064000000213
The associated wireless network standard may not be an open protocol. Instead of this, the user can,
Figure GDA00024959064000000214
may only be available to authorized clients that embed a particular transceiver chip into their devices. Furthermore, it is possible to provide a liquid crystal display device,
Figure GDA0002495906400000031
may not support IPv 6-based communication. That is to say that the position of the first electrode,
Figure GDA0002495906400000032
may require that the bridging device be in
Figure GDA0002495906400000033
Data generated on the device is converted into IP-based data that can be transmitted via the internet.
Reference is now made to
Figure GDA0002495906400000034
The wireless network standard of (2) is,
Figure GDA0002495906400000035
having the general term
Figure GDA0002495906400000036
Pro and
Figure GDA0002495906400000037
two standards for IP. Furthermore, it is possible to provide a liquid crystal display device,
Figure GDA0002495906400000038
pro may have one or more drawbacks in a context that supports wireless mesh networking. Instead of this, the user can,
Figure GDA0002495906400000039
pro may depend, at least in part, on
Figure GDA00024959064000000310
A central device in the Pro network that facilitates communication between each device. In addition to the increased power requirements for the central device, devices that remain on to process or reject certain wireless services can generate additional heat within their housings that can alter some sensor readings taken by the device (such as temperature readings). Because these sensor readings may be useful in determining how each device within a home may operate, it may be advantageous to avoid unnecessarily generating heat within the device that may alter the sensor readings. In addition to this, the present invention is,
Figure GDA00024959064000000311
pro may not support IPv6 communication.
Reference is now made to
Figure GDA00024959064000000312
IP,
Figure GDA00024959064000000313
IP can cause a one in the context of direct device-to-device communicationOne or more disadvantages.
Figure GDA00024959064000000314
IP is directed to facilitate communication of device data through relays to a central router or device. Thus, a central router or device may require constant power and thus may not represent a low power means for communication between devices. Furthermore, it is possible to provide a liquid crystal display device,
Figure GDA00024959064000000315
IP may have practical limitations in terms of the number of nodes that may be employed in a single network (i.e., 20 nodes per network). In addition, the first and second substrates are,
Figure GDA00024959064000000316
IP uses a "Ripple" Routing Protocol (RPL) that can exhibit high bandwidth, processing, and memory requirements, which for each
Figure GDA00024959064000000317
Additional power may be implied by the IP connected device.
As discussed above
Figure GDA00024959064000000318
As with wireless network standards, wireless networks of WiFi may exhibit one or more drawbacks in enabling communication between devices with low power requirements. For example, the wireless network standard for WiFi may also require that each networked device be powered on at all times, and may further require the presence of a central node or hub. As is known in the art, WiFi is a relatively common wireless network standard that may be ideal for relatively higher bandwidth data transmission (e.g., streaming video, synchronized devices). Thus, WiFi devices are typically coupled to a continuous power supply or rechargeable battery to support a constant stream of data transmission between the devices. Additionally, wireless networking may not be supported by WiFi's wireless network. Even so, WiFi may sometimes provide better connectivity than some lower power protocols.
Disclosure of Invention
A summary of the specific embodiments disclosed herein is set forth below. It should be understood that these aspects are presented merely to provide the reader with a brief summary of these particular embodiments and that these aspects are not intended to limit the scope of this disclosure. Indeed, the present disclosure may encompass a variety of aspects that may not be set forth below.
Embodiments of the present disclosure relate to an electronic device, such as a thermostat that may be disposed in a building (e.g., a home or office) such that the electronic device may communicate wirelessly with another electronic device disposed in the same building. In one embodiment, the electronic device may include a network interface that enables the electronic device to wirelessly couple the electronic device to another electronic device via a wireless mesh network. The electronic device may also include a processor that may determine at least one data path to another electronic device via the wireless mesh network using a next generation routing information protocol (RIPng) routing mechanism and a network interface. After identifying at least one data path to another electronic device, the processor may use a Datagram Transport Layer Security (DTLS) protocol to determine whether the identified data path is secure. If the identified data path is determined to be secure, the processor may send an internet protocol version 6(IPv6) data packet to another electronic device via the secure data path. As a result, the electronic device can establish a secure communication network between itself and another electronic device disposed in the same building with relatively little user input.
There may be various express expressions of features noted above with respect to various aspects of the present disclosure. Additional features may also be incorporated in these various aspects as well. These express and additional features may be present individually or in combination. For example, various features discussed below in relation to one or more of the illustrated embodiments may be incorporated into any of the above-described aspects of the present disclosure, alone or in combination. The brief summary presented above is intended only to familiarize the reader with certain aspects and contexts of embodiments of the present disclosure without limitation to the claimed subject matter.
Drawings
Various aspects of the disclosure may be better understood when the following detailed description is read and when taken in conjunction with the accompanying drawings, in which:
FIG. 1 illustrates a block diagram of a general device that may communicate with other devices disposed in a home environment using an efficient network layer protocol, according to an embodiment;
FIG. 2 illustrates a block diagram of a home environment in which the generic device of FIG. 1 may communicate with other devices via an efficient network layer protocol, according to an embodiment;
fig. 3 illustrates an example wireless mesh network associated with the devices depicted in the home environment of fig. 2, according to an embodiment;
fig. 4 illustrates a block diagram of an Open Systems Interconnection (OSI) model characterizing a communication system for the home environment of fig. 2, according to an embodiment;
fig. 5 illustrates a detailed view of the efficient network layers in the OSI model of fig. 4, according to an embodiment;
FIG. 6 illustrates a flow diagram of a method for implementing a next generation routing information protocol (RIPng) network as a routing mechanism in the efficient network layer of FIG. 5, according to an embodiment;
7A-7D illustrate examples of RIPng networks of how the method of FIG. 6 can be implemented, according to embodiments;
FIG. 8 illustrates a block diagram of a manufacturing process including embedding a security certificate into the generic device of FIG. 1, according to an embodiment;
FIG. 9 illustrates an example handshake protocol between devices in the home environment of FIG. 2 using a Datagram Transport Layer Security (DTLS) protocol in the efficient network layer of FIG. 5, according to an embodiment;
Detailed Description
One or more specific embodiments of the present disclosure will be described below. These described embodiments are merely examples of the presently disclosed technology. Therefore, in an effort to provide a concise description of these embodiments, all features of an actual implementation may not be described in the specification. It should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another. Moreover, it should be appreciated that such a development effort might be complex and time consuming, but would nevertheless be a routine undertaking of design, fabrication, and manufacture for those of ordinary skill having the benefit of this disclosure.
When introducing elements of various embodiments of the present disclosure, the articles "a," "an," and "the" are intended to mean that there are one or more of the elements. The terms "comprising," "including," and "having" are intended to be inclusive and mean that there may be additional elements other than the listed elements. Furthermore, it should be understood that references to "one embodiment" or "an embodiment" of the present disclosure are not intended to be interpreted as excluding the existence of additional embodiments that also incorporate the recited features.
Embodiments of the present disclosure generally relate to an efficient network layer that may be used by devices communicating with each other in a home environment. In general, consumers living in the home may find it useful to coordinate the operation of various devices within their home so that all of their devices are efficiently operated. For example, a thermostat device may be used to detect the temperature of a home and coordinate the activity of other devices (e.g., lights) based on the detected temperature. In this example, the thermostat device may detect a temperature that may indicate that the temperature outside the home corresponds to daytime temperature. The thermostat device may then communicate to the light device that there may be daylight available to the home and that the light should be turned off accordingly.
In addition to operating their devices efficiently, consumers often prefer to use user-friendly devices that involve a minimal amount of setup or initialization. That is, consumers will generally prefer to purchase a device that is fully operational after performing a few initialization steps that can be performed by almost any individual regardless of age or technical experience.
With this in mind, to enable devices to efficiently communicate data between each other within a home environment with minimal user involvement, the devices may manage their communications using an efficient network layer. That is, the efficient network layer may establish a communication network in which many devices within a home may communicate with each other via a wireless mesh network. The communication network may support internet protocol version 6(IPv6) communications such that each connected device may have a unique Internet Protocol (IP) address. Furthermore, to enable each device to be integrated with a home, it may be useful for each device to communicate within the network using a small amount of power. That is, by enabling devices to use low power communications, devices may be placed anywhere in the home without being coupled to a continuous power supply.
The efficient network layer may thus establish a process that can transfer data between two or more devices such that the establishment of the communication network involves little user input, little energy is involved in the communication between the devices, and the communication network itself is secure. In one embodiment, the efficient network layer may be an IPv 6-based communication network that employs a next generation routing information protocol (RIPng) as its routing mechanism and may use a Datagram Transport Layer Security (DTLS) protocol as its security mechanism. Thus, the efficient network layer may provide a simple means for adding or removing devices to a home while protecting information passed between connected devices.
By way of introduction, FIG. 1 illustrates an example of a generic device 10 that may communicate with other like devices within a home environment. In one embodiment, the device 10 may include one or more sensors 12, a user interface component 14, a power source 16 (e.g., including a power connection and/or battery), a network interface 18, a processor 20, and the like. The particular sensors 12, user interface components 14, and power supply configuration may be the same as or similar to each device 10. However, it should be noted that in some embodiments, each device 10 may include a particular sensor 12, user interface component 14, power supply configuration, etc., based on the device type or model.
In certain embodiments, the sensors 12 may detect various characteristics such as acceleration, temperature, humidity, water, supplied power, proximity, external motion, device motion, sound signals, ultrasonic signals, light signals, fire, smoke, carbon monoxide, Global Positioning Satellite (GPS) signals, Radio Frequency (RF), other electromagnetic signals or fields, and so forth. Thus, the sensors 12 may include temperature sensors, humidity sensors, hazard-related or other environmental sensors, accelerometers, microphones, optical sensors comparable to and including a camera (e.g., a charge-coupled device or video camera), active or passive radiation sensors, GPS receivers, or radio frequency identification detectors. Although fig. 1 illustrates an embodiment with a single sensor, many embodiments may include multiple sensors. In some instances, the device 10 may include one or more primary sensors and one or more secondary sensors. Here, the primary sensor may sense data that is vital to the core operation of the device (e.g., sensing temperature in a thermostat or sensing smoke in a smoke detector), while the secondary sensor may sense other types of data (e.g., motion, light, or sound) that can be used for energy efficient targets or smart operational targets.
One or more user interface components 14 in device 10 may receive input from a user and/or present information to a user. The received input may be used to determine a setting. In some embodiments, the user interface component may include a mechanical or virtual component that responds to the user's motion. For example, a user can mechanically move the slider assembly (e.g., along a vertical or horizontal track) or rotate the rotatable ring (e.g., along a circular track), or a user's motion along the touch pad can be detected. These movements may correspond to a set adjustment (e.g., adjusting the set point temperature by 1 degree fahrenheit for every 10 ° rotation of the rotatable ring assembly) that can be determined based on the absolute position of the user interface assembly 14 or based on the displacement of the user interface assembly 14. The physically and physically movable user interface components can allow a user to set settings along a portion of the apparent continuum. Thus, the user may not be limited to selecting between two discrete options (as would be the case if up and down buttons were used), but rather may be able to quickly and intuitively define settings along a range of possible settings. For example, the size of the movement of the user interface component may be associated with the magnitude of the setting adjustment such that the user may significantly alter the setting with large movements or fine tune the setting with small movements.
The user interface component 14 may also include one or more buttons (e.g., up and down buttons), a keypad, a numeric keypad, switches, a microphone, and/or a camera (e.g., to detect gestures). In one embodiment, the user interface assembly 14 may include a click-and-turn ring-hole assembly that may enable a user to interact with the assembly by rotating the ring (e.g., to adjust a setting) and/or by clicking the ring inward (e.g., to select an adjusted setting or to select an option). In another embodiment, the user interface component 14 may include a camera that may detect gestures (e.g., to indicate that a power or alarm state of the device is to be changed). In some instances, device 10 may have one primary input component that may be used to set multiple types of settings. The user interface component 14 may also be configured to present information to a user via, for example, a visual display (e.g., a thin film transistor display or an organic light emitting diode display) and/or audio speakers.
The power supply component 16 may include a power connection and/or a local battery. For example, a power connection may connect the device 10 to a power source such as a line voltage source. In some instances, the AC power source can be used to repeatedly charge a local battery (e.g., rechargeable) so that the battery can be used later to supply power to the device 10 when the AC power source is unavailable.
Network interface 18 may include components that enable device 10 to communicate between devices. In one embodiment, network interfaces 18 may communicate using the high efficiency network layer as part of their Open Systems Interconnection (OSI) model. In one embodiment, an efficient network layer, which will be described in more detail below with reference to FIG. 5, may enable device 10 to wirelessly communicate IPv 6-type data or traffic using a RIPng routing mechanism and a DTLS security scheme. Thus, the network interface 18 may include a wireless card or some other transceiver connection.
The processor 20 may support one or more of a variety of different device functionalities. Accordingly, the processor 20 may include one or more processors configured and programmed to perform and/or cause one or more of the functionalities described herein to be performed. In one embodiment, processor 20 may include a general purpose processor, a special purpose processor or an application specific integrated circuit, a combination thereof that executes computer code stored in local memory (e.g., flash memory, a hard disk, random access memory), and/or use other types of hardware/firmware/software processing platforms. Additionally, the processor 20 may be implemented as a localized version or counterpart of an algorithm executed or managed remotely by a central server or cloud-based system, such as by means of a Java Virtual Machine (JVM) running instructions provided from a cloud server using asynchronous JavaScript and xml (ajax) or similar protocols. By way of example, the processor 20 may detect when a location (e.g., a house or room) is occupied, corresponding to and including whether it is occupied by a particular person or a particular number of people (e.g., relative to one or more thresholds). In one embodiment, this detection can occur, for example, by analyzing the microphone signal, detecting user movement (e.g., in front of the device), detecting opening and closing of a door or garage door, detecting a wireless signal, detecting an IP address of a received signal, detecting operation of one or more devices within a time window, and so forth. Also, the processor 20 may include image recognition techniques for identifying a particular occupant or object.
In certain embodiments, the processor 20 may also include a high-energy processor and a low-energy processor. The high-power processor may perform computationally intensive operations such as operating the user interface component 14. On the other hand, the low-power processor may manage less complex processes such as detecting hazards or temperatures from the sensors 12. In one embodiment, a low-power processor may wake up or initialize a high-power processor for a compute-intensive process.
In some instances, processor 20 may predict desired settings and/or implement those settings. For example, based on presence detection, the processor 20 may adjust the device settings to conserve power or to comply with user preferences (e.g., general at-home preferences or user-specific preferences), for example, when no one is at home or in a particular room. As another example, based on the detection of a particular person, animal, or object (e.g., a child, pet, or lost object), the processor 20 may activate an audio or visual indicator of where the person, animal, or object is, or may activate an alarm or security feature if an unrecognized person is detected under certain conditions (e.g., at night or when the lights are off).
In some instances, the devices may interact with each other such that an event detected by a first device affects an action of a second device. For example, the first device can detect that the user has entered the garage (e.g., by detecting motion in the garage, detecting a light change in the garage, or detecting opening of a door of the garage). The first device can communicate this information to the second device via the high efficiency network layer so that the second device can adjust, for example, home temperature settings, light settings, music settings, and/or security alarm settings. As another example, the first device can detect that a user is approaching a front door (e.g., by detecting motion or sudden light pattern changes). For example, the first device may cause a generic audio or visual signal to be presented (e.g., an utterance such as a doorbell) or cause a location-specific audio or visual signal to be presented (e.g., to announce the presence of a visitor in a room being occupied by the user).
By way of example, device 10 may include a display such as
Figure GDA0002495906400000101
Thermostat for learning type thermostat. Here, the thermostat may comprise a sensor 12, such as a temperature sensor, a humidity sensor, etc., so that the thermostat may determine the present climate conditions in the building in which it is arranged. The power supply assembly 16 for the thermostat may be a local battery so that the thermostat may be placed anywhere in the building, regardless of being placed in close proximity to a continuous power source. Because the thermostat can be powered using a local battery, the thermostat is not powered by the local batteryThe thermostat may minimize its energy usage so that the battery is rarely replaced.
In one embodiment, the thermostat may include a circular track that may have a rotatable ring disposed thereon as the user interface assembly 14. Thus, a user may use the rotatable ring to interact with or program the thermostat so that the thermostat controls the temperature of the building by controlling a heating, ventilation and air conditioning (HAVC) unit or the like. In some instances, the thermostat may determine when a building may be empty based on its programming. For example, if the thermostat is programmed to keep the HVAC unit powered down for an extended period of time, the thermostat may determine that the building will be empty during this period of time. Here, the thermostat may be programmed to turn off a light switch or other electronic device when it determines that the building is empty. Thus, the thermostat may use the network interface 18 to communicate with the light switch device so that it can send a signal to the light switch device when the building is determined to be empty. In this way, the thermostat may efficiently manage the energy usage of the building.
With the above in mind, FIG. 2 illustrates a block diagram of a home environment 30 in which the device 10 of FIG. 1 may communicate with other devices via an efficient network layer. The depicted home environment 30 may include a structure 32 such as a house, office building, garage, or mobile home. It should be appreciated that the device can also be integrated into a home environment (such as a suite, apartment, office space, etc.) that does not include the entire structure 32. Additionally, the home environment 30 may control and/or couple to devices external to the actual structure 32. Indeed, several devices in the home environment 30 need not be physically within the structure 32 at all. For example, the equipment controlling the pool heater 34 or irrigation system 36 may be located outside the structure 32.
The depicted structure 32 includes a number of rooms 38 that are at least partially separated from one another via walls 40. The wall 40 can comprise an interior wall or an exterior wall. Each room 38 can also include a floor 42 and a ceiling 44. These devices can be mounted on, integrated with, and/or supported by a wall 40, floor 42, or ceiling 44, a wall 40, floor 42, or ceiling 44.
The home environment 30 may include a plurality of devices, including intelligent, multi-sensing, network-connected devices that may be seamlessly integrated with each other and/or with a cloud-based server system to provide any of a variety of useful home objectives. One, more, or each of the devices illustrated in the home environment 30 may include one or more sensors 12, a user interface 14, a power source 16, a network interface 18, a processor 20, and/or the like.
Exemplary devices 10 may include devices such as
Figure GDA0002495906400000121
Learning type thermostat-first generation T100577 or
Figure GDA0002495906400000122
Learning thermostat-network-connected thermostat 46 of second generation T200577. The thermostat 46 may detect an ambient climate characteristic (e.g., temperature and/or humidity) and control a heating, ventilation, and air conditioning (HVAC) system 48. Another exemplary device 10 may include a display such as
Figure GDA0002495906400000123
The hazard detection unit 50 of (1). The hazard detection unit 50 may detect the presence of hazardous materials and/or hazardous conditions (e.g., smoke, fire, or carbon monoxide) in the home environment 30. Further, the entryway interface device 52, which can be referred to as a "smart doorbell," can detect a person approaching or departing from a location, control audible functionality, announce a person's approach or departure via audio or visual means, or control settings about a security system (e.g., to activate or deactivate the security system).
In some embodiments, the device 10 may include a light switch 54 that may detect ambient lighting conditions, detect room occupancy status, and control power and/or dimming status of one or more lights. In some examples, the light switch 54 may control the power status or speed of a fan (such as a ceiling fan).
Further, the wall outlet interface 56 may detect occupancy of a room or enclosure and control the supply of power to one or more wall outlets (e.g., so that no power is supplied to the outlets in the event that no one is at home). The devices 10 within the home environment 30 may also include appliances 58 such as refrigerators, stoves and/or ovens, televisions, washing machines, dryers, lights (internal and/or external to the structure 32), stereos, intercom systems, garage door openers, floor fans, ceiling fans, house fans, wall air conditioners, pool heaters 34, irrigation systems 36, security systems, and the like. While the description of fig. 2 may identify particular sensors and functionality associated with a particular device, it should be understood that any of a variety of sensors and functionality (such as those described throughout the specification) may be integrated into device 10.
In addition to containing processing and sensing capabilities, each of the exemplary devices described above may be capable of data communication and information sharing with any other device, as well as any cloud server or any other device connected to a network anywhere in the world. In one embodiment, device 10 may send and receive communications via an efficient network layer as will be discussed below with reference to FIG. 5. In one embodiment, the efficient network layer may enable the devices 10 to communicate with each other via a wireless mesh network. Thus, some devices may act as wireless repeaters and/or may act as bridges between devices that may not be directly connected to each other (i.e., a single hop) in a home environment.
In one embodiment, wireless router 60 may also communicate with devices 10 in home environment 30 via a wireless mesh network. The wireless router 60 may then communicate with the internet 62 such that each device 10 may communicate with a central server or cloud computing system 64 via the internet 62. The central server or cloud computing system 64 may be associated with a manufacturer, support entity, or service provider associated with a particular device 10. Thus, in one embodiment, the user may contact customer support using the device itself, rather than using some other means of communication, such as a telephone or internet-connected computer. Additionally, software updates can be automatically sent to the device from the central server or cloud computing system 64 (e.g., when available, when purchased, or at routine intervals).
With network connectivity, one or more of the devices 10 may further allow a user to interact with the device even if the user is not in proximity to the device. For example, a user may use a computer (e.g., a desktop computer, a laptop computer, or a tablet) or other portable electronic device (e.g., a smartphone) 66 to communicate with the device. The web page or application may receive communications from the user and control the device 10 based on the received communications. Also, a web page or application may present information to the user regarding the operation of the device. For example, the user can view the current set point temperature of the device and adjust it using a computer that can be connected to the internet 62. In this example, the thermostat 46 may receive a current setpoint temperature view request via a wireless mesh network created using an efficient network layer.
In certain embodiments, the home environment 30 may also include various non-communicating legacy appliances 68, such as older conventional washer/dryers, refrigerators, etc. that can be controlled (even coarsely (ON/OFF)) by means of the wall socket interface 56. The home environment 30 may also include various partially communicating conventional appliances 70, such as an Infrared (IR) controlled wall air conditioner or other IR controlled device that can be controlled by IR signals provided by the hazard detection unit 50 or the light switch 54.
As mentioned above, each of the example devices 10 described above may establish a wireless mesh network such that data may be communicated to each device 10. With the example devices of fig. 2 in mind, fig. 3 illustrates an example wireless mesh network 80 that may be employed to facilitate communications between some of the example devices described above. As shown in fig. 3, the thermostat 46 may have a direct wireless connection to a socket interface 56, which socket interface 56 may be wirelessly connected to the hazard detection unit 50 and to the light switch 54. In the same manner, the light switch 54 may be wirelessly coupled to the appliance 58 and the portable electronic device 66. The appliance 58 may be coupled only to the pool heater 34 and the portable electronic device 66 may be coupled only to the irrigation system 36. The irrigation system 36 may have a wireless connection to the entryway interface device 52. Each device in the wireless mesh network 80 of fig. 3 may correspond to a node within the wireless mesh network 80. In one embodiment, the efficient network layer may specify that each node use the RIPng protocol and the DTLS protocol to communicate data such that the data may be securely transmitted between the nodes to the destination node via a minimum number of hops.
In general, the efficient network layer may be part of an Open Systems Interconnection (OSI) model 90 as depicted in fig. 4. The OSI model 90 illustrates the functionality of a communication system with respect to an abstraction layer. That is, the OSI model may specify how communication between networking frameworks or devices may be implemented. In one embodiment, the OSI model may include six layers: a physical layer 92, a data link layer 94, a network layer 96, a transport layer 98, a platform layer 100, and an application layer 102. In general, each layer in the OSI model 90 can serve layers above it and can be served by layers below it.
With this in mind, the physical layer 92 may provide hardware specifications for devices that may communicate with each other. Thus, the physical layer 92 may establish how devices may connect to each other, help manage how communication resources may be shared between devices, and the like.
The data link layer 94 may specify how data may be transferred between devices. In general, the data link layer 94 may provide a way in which data packets being transmitted may be encoded and decoded into bits as part of a transmission protocol.
The network layer 96 may specify how data being transmitted to the destination node is to be routed. The network layer 96 may also interface with security protocols in the application layer 102 to ensure that the integrity of the data being transferred is maintained.
The transport layer 98 may specify transparent transport of data from a source node to a destination node. The transport layer 98 may also control how transparent transmission of data remains reliable. Thus, the transport layer 98 may be used to verify that a data packet intended for transmission to the destination node actually reaches the destination node. Exemplary protocols that may be employed in transport layer 98 may include Transmission Control Protocol (TCP) and User Datagram Protocol (UDP).
Platform layer 100 may establish connections between devices according to protocols specified within transport layer 98. The platform layer 100 may also translate data packets into a form that the application layer 102 may use. The application layer 102 may support software applications that may interface directly with a user. Thus, the application layer 102 may implement protocols defined by software applications. For example, a software application may provide services such as file transfer, email, and the like.
Referring now to fig. 5, in one embodiment, the network layer 96 and the transport layer 98 may be configured in some manner to form an efficient low-power wireless personal network (ELoWPAN) 110. In one embodiment, the ELoWPAN 110 may be based on an IEEE 802.15.4 network, which may correspond to a low-rate wireless personal area network (LR-WPAN). ELoWPAN 110 may specify that network layer 96 may route data between devices 10 in home environment 30 using an internet protocol version 6(IPv6) based communication protocol. Thus, each device 10 may include a 128-bit IPv6 address that may provide each device 10 with a unique address to identify itself through the internet, a local network near home network 30, or the like.
In one embodiment, the network layer 96 may specify that data may be routed between devices using the next generation routing information protocol (RIPng). RIPng is a routing protocol that routes data through a wireless mesh network based on the number of hops between a source node and a destination node. That is, RIPng may determine a route from a source node to a destination node that takes the least number of hops when determining how data is to be routed. In addition to supporting data transmission via wireless mesh networks, RIPng is capable of supporting IPv6 networking services. Thus, each device 10 may use a unique IPv6 address for identifying itself and a unique IPv6 address for identifying the destination node in routing data. Additional details regarding how RIPng sends data between nodes will be described below with reference to fig. 6.
As mentioned above, the network layer 96 may also interface with security protocols via the application layer 102 to manage the integrity of the data being transferred. As shown in fig. 5, the efficient network layer may use a Datagram Transport Layer Security (DTLS) protocol in the application layer 102 to secure data transferred between devices. In general, the efficient network layer may use the DTLS protocol of the application layer 102 to determine whether the communication path between the devices 10 is secure. The efficient network layer may facilitate secure data transfer between the devices 10 after the communication path is determined to be secure. In this manner, the efficient network layer may enable data transport using Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and the like. Additional details regarding the DTLS protocol will be described below with reference to fig. 8 and 9.
The network layer 96 depicted in fig. 5 is characterized herein as the efficient network layer mentioned above. That is, the efficient network layer uses RIPng to route IPv6 data. Moreover, the high efficiency network layer may interface with the application layer 102 to employ the DTLS protocol to secure data transfers between devices. As a result, the transport layer 98 may support various types of (e.g., TCP and UDP) transport schemes for the data.
Referring now to fig. 6, fig. 6 depicts a flowchart of a method 120 that may be used to determine a routing table for each device 10 in the wireless mesh network 80 of fig. 3 using RIPng. The method 120 may be performed by each device 10 in the home environment 30 such that each device 10 may generate a routing table indicating how each node in the wireless mesh network 80 may connect to each other. Thus, each device 10 can independently determine how to route data to the destination node. In one embodiment, processor 20 of device 10 may perform method 120 using network interface 18. Accordingly, the device 10 may transmit data associated with the sensor 12 or determined by the processor 20 to other devices 10 in the home environment 30 via the network interface 18.
The following discussion of method 120 will be described with reference to fig. 7A-7D to clearly illustrate the various blocks of method 120. With this in mind and referring to both fig. 6 and 7A, at block 122, the device 100 may send a request 132 to any other device 10 that may go directly (i.e., a zero hop) to the requesting device 10. Request 132 may include a request for all routing information from the corresponding device 10. For example, referring to fig. 7A, device 10 at node 1 may send a request 132 to device 10 at node 2 to send all of the routes included in the memory of node 2 (i.e., the route of N2).
At block 124, the requesting device 10 may receive from the respective device 10 a message that may include all of the routes included in the respective memory of the respective device 10. The routes may be organized in a routing table that may specify how each node in the wireless mesh network 80 may connect to each other. That is, the routing table may specify which intermediate nodes data may be transmitted to cause the data to travel from the source node to the destination node. Referring back to the example above and to FIG. 7B, in response to node 1's request for a route of N2, at block 124, node 2 may send all of the routes included in node 2's memory or storage (route 144 of N2) to node 1. In one embodiment, as shown in fig. 7A, each node of the wireless mesh network 80 may send a request 132 to its neighboring nodes. In response, each node may then send its route to its neighboring nodes, as shown in fig. 7B. For example, fig. 7B illustrates how each node sends its routing data to each neighboring node as depicted by route 142 of N1, route 144 of N2, route 146 of N3, route 148 of N4, route 150 of N5, route 152 of N6, route 154 of N7, route 156 of N8, and route 158 of N9.
Initially, each node may know that it may have a direct connection (i.e., zero hops). For example, initially, node 2 may only know that it is directly connected to node 1, node 3, and node 4. However, upon receiving the route 142 of N1, the route 146 of N3, and the route 148 of N4, the processor 20 of node 2 may construct a routing table that includes all of the information included with the route 142 of N1, the route 146 of N3, and the route 148 of N4. Thus, the next time node 2 receives a request for its route or route table (i.e., route 144 of N2), node 2 may send a route table that includes route 142 of N1, route of N2, route 146 of N3, and route 148 of N4.
With this in mind and referring back to fig. 6, at block 126 the requesting device 10 may update its local routing table to include the routing information received from the neighboring device 10. In certain embodiments, each device 10 may periodically perform the method 120 such that each device 10 includes an updated routing table that characterizes how each node in the wireless mesh network 80 may connect to each other. As mentioned above, each device 10 may receive additional information from its neighboring devices 10 if the neighboring devices 10 update their routing tables with the information received from their neighboring devices each time the method 120 is executed. As a result, each device 10 may understand how each node in the wireless mesh network 80 may connect to each other.
For example, fig. 7C illustrates a routing table 172 that may have been determined by device 10 at node 1 using method 120. In this example, the routing table 172 may specify each node in the wireless mesh network 80 as a destination node, intermediate nodes between node 1 and each destination node, and the number of hops between node 1 and the destination node. The number of hops corresponds to the number of times data being sent to the destination node can be forwarded to an intermediate node before reaching the destination node. When sending data to a particular destination node, the RIPng routing scheme may select the route that involves the least number of hops. For example, if node 1 intends to send data to node 9, the RIPng routing scheme will route data via nodes 2, 4, 5, and 8, which includes four hops, as opposed to routing data via nodes 2, 4, 6, 7, and 8, which includes five hops.
Using the RIPng routing scheme, each device 10 can independently determine how data should be routed to the destination node. On the other hand, conventional routing schemes such as the "Ripple" Routing Protocol (RPL) used in 6LoWPAN devices may route data through a central node, which may be the only node that knows the structure of the wireless mesh network. More specifically, the RPL protocol may create a wireless mesh network from a Directed Acyclic Graph (DAG) that may be structured as a hierarchy. Located at the top of this hierarchy may include border routers that may periodically multicast requests to lower level nodes to determine a rank for each of the nodes' connections. In essence, when data is transmitted from a source node to a destination node, the data may be transmitted up the hierarchy of nodes and then back down to the destination node. In this way, nodes located higher up toward the hierarchy may route data more often than nodes located lower in the hierarchy. Also, the border router of the RPL system may also be operating more frequently because it controls how data will be routed through the hierarchy. In conventional RPL systems, in contrast to the RIPng system taught herein, some nodes may simply route data on a more frequent basis due to their location within the hierarchy rather than due to their location relative to the source and destination nodes. These nodes that route data more often under the RPL system may consume more energy and may thus not be suitable for implementation with devices 10 in the home environment 30 that use low power operation. Also, as mentioned above, if the border router or any other higher level node of the RPL system corresponds to the thermostat 46, the increased data routing activity may increase the heat generated within the thermostat 46. As a result, the temperature reading of the thermostat 46 may incorrectly represent the temperature of the home environment 30. Because other devices 10 may perform certain operations based on the temperature readings of thermostat 46, and because thermostat 46 may send commands to various devices 10 based on its temperature readings, it may be advantageous to ensure that the temperature readings of thermostat 46 are accurate.
In addition to ensuring that none of the devices 10 will route data an undue number of times by using the RIPng routing scheme, new devices 10 may be added to the wireless mesh network with minimal effort by the user. For example, fig. 7D illustrates a new node 10 being added to the wireless mesh network 80. In certain embodiments, once a node 10 establishes a connection to the wireless mesh network 80 (e.g., via node 4), the device 10 corresponding to the node 10 may perform the method 120 described above to determine how data may be routed to each node in the wireless mesh network 80. If each node in wireless mesh network 80 has performed method 120 multiple times, device 10 at node 10 may receive the entire routing structure of wireless mesh network 80 from device 10 at node 4. In the same manner, device 10 may be removed from wireless mesh network 80 and each node may update its routing table relatively easily by again performing method 120.
After establishing a routing scheme using the RIPng routing scheme, the ELoWPAN 110 may employ the DTLS protocol via the application layer 102 to secure data communications between each device 10 in the home environment 30. As mentioned above, after ensuring that a secure communication path exists between two communication devices, the ELoWPAN 110 may enable the transport layer 98 to send any type of data (e.g., TCP and UDP) via the secure communication path. In general, a new device 10 added to the wireless mesh network 80 may use UDP data transmission to more quickly and efficiently communicate with other devices 10 in the wireless mesh network. Moreover, because delivery is not guaranteed, UDP data transmission typically uses less energy by the device 10 that is sending or forwarding the data. Thus, the device 10 may use UDP data transfer to send non-critical data (e.g., a person is present in a room), thereby saving energy within the device 10. However, critical data (e.g., smoke alarms) may be sent via TCP data transmission to ensure that the appropriate party receives the data.
With the above in mind, the ELoWPAN 110 may employ the DTLS protocol to secure data communicated between the devices 10. In one embodiment, the DTLS protocol may use a handshake protocol to secure data transfer. In general, the handshake protocol may authenticate each communication device using security credentials that may be provided by each device 10. Fig. 8 illustrates an example of a manufacturing process 190 that depicts how a security certificate may be embedded within device 10.
Referring to fig. 8, a trusted manufacturer 192 of devices 10 may be provided with a number of security certificates that may be used for each manufactured device. Thus, while producing a device 10 that may be used in a home environment 30 and coupled to a wireless mesh network 80, a trusted manufacturer 192 may embed a certificate 194 into the device 10 during the manufacturing process 190. That is, certificate 194 may be embedded in the hardware of device 10 during manufacture of device 10. Certificate 194 may include a public key, a private key, or other encrypted data that may be used to authenticate different communication devices within wireless mesh network 80. As a result, once the user receives device 10, the user may integrate device 10 into wireless mesh network 80 without initializing device 10 or registering device 10 with a central security node or the like.
In conventional data communication security protocols, such as the network access authentication bearer Protocol (PANA) used in 6LoWPAN devices, each device 10 may authenticate itself to a particular node (i.e., authentication agent). Thus, each device 10 may authenticate itself to an authentication proxy node before data is transmitted between any two devices 10. The authentication proxy node may then communicate the result of the authentication to the enforcement point node, which may be co-located with the authentication proxy node. The enforcement point node may then establish a data communication link between the two devices 10 if the authentication is valid. Also, in PANA, each device 10 can communicate with each other via the enforcement point node, which can verify that the authentication for each device 10 is valid.
Thus, by using the DTLS protocol instead of PANA to secure data transmissions between nodes, the efficient network layer may avoid over-using authorized proxy nodes, enforcement point nodes, or both. That is, no node using the efficient network layer may be processing authentication data for each data transmission between nodes in the wireless mesh network. As a result, nodes using the efficient network layer may conserve more energy than authorized agent nodes or enforcement point nodes in the PANA protocol system.
With this in mind, fig. 9 illustrates an example handshake protocol 200 that may be used between devices 10 when transferring data between each other. As shown in fig. 9, device 10 at node 1 may send a message 202 to device 10 at node 2. Message 202 may be a hello message that may include a cipher suite, a hash and comparison algorithm, and a random number. Device 10 at node 2 may then respond with message 204, which may verify that device 10 at node 2 received message 202 from device 10 at node 1.
After establishing the connection between node 1 and node 2, the device at node 1 may again send message 202 to device 10 at node 2. Device 10 at node 2 may then respond with message 208, which message 208 may include a hello message from node 2, certificate 194 from node 2, a key exchange from node 2, and a certificate request for node 1. The hello message in message 208 may include a cipher suite, a hash and comparison algorithm, and a random number. Certificate 194 may be a security certificate embedded within device 10 by trusted manufacturer 192 as discussed above with reference to fig. 8. The key exchange may include a public key, a private key, or other cryptographic information that may be used to determine a secret key for establishing a communication channel between two nodes. In one embodiment, the key exchange may be stored in a certificate 194 of the corresponding device 10 located at the respective node.
In response to message 208, device 10 at node 1 may send message 210, which may include certificate 194 from node 1, a key exchange from node 1, a certificate validation from node 2, and a change in cryptographic specifications from node 1. In one embodiment, device 10 at node 1 may verify certificate 194 of node 2 using certificate 194 of node 2 and a key exchange from node 1. That is, device 10 at node 1 may verify that certificate 194 received from node 2 is valid based on certificate 194 of node 2 and the key exchange from node 1. If certificate 194 from node 2 is valid, device 10 at node 1 may send a change cipher specification message to device 10 at node 2 to announce that the communication channel between the two nodes is secure.
Similarly, upon receiving message 210, device 10 at node 2 may verify certificate 194 of node 1 using certificate 194 of node 1 and a key exchange from node 2. That is, device 10 at node 2 may verify that certificate 194 received from node 1 is valid based on certificate 194 of node 1 and the key exchange from node 2. If the certificate 194 from node 1 is valid, the device 10 at node 2 may also send a change cipher specification message to the device 10 at node 1 to announce that the communication channel between the two nodes is secure.
After establishing that the communication channel is secure, the device 10 at node 1 may send a group-wise network key 214 to the device 10 at node 2. The group-wise network key 214 may be associated with the ELoWPAN 110. In this manner, as a new device joins the ELoWPAN 110, devices that previously had access to communicate within the ELoWPAN 110 can provide access to the ELoWPAN 110 for the new device. That is, devices that previously had access to communicate within the ELoWPAN 110 can provide the group-wise network key 214 to the new device, which can enable the new device to communicate with other devices in the ELoWPAN 110. For example, the group network key 214 may be used to communicate with other devices that have been properly authenticated and that have previously been provisioned with the group network key 214. In one embodiment, once the change cipher specification messages have been exchanged between device 10 at node 1 and device 10 at node 2, identification information such as model number, device capabilities, etc. may be communicated between these devices. However, after device 10 at node 2 receives group-wise network key 214, additional information such as data from sensors disposed on device 10, data analysis performed by device 10, and the like may be communicated between these devices.
By embedding the security credentials within device 10 during the manufacturing process, device 10 may not involve the user establishing a security or authentication process for device 10. Moreover, because the device 10 may ensure that data is securely transferred between nodes based on a handshake protocol in contrast to a central authentication proxy node, the security of data transfer in the wireless mesh network 80 may not rely on a single node for security. Alternatively, an efficient network layer may ensure that data may be transferred securely between nodes even when some nodes become unavailable. Thus, an efficient network layer may be less vulnerable to security issues because it does not rely on a single node for securing data messages.

Claims (40)

1. An electronic device, comprising:
a network interface configured to wirelessly couple the electronic device to a target electronic device via an intermediate electronic device in a wireless mesh network; and
a processor configured to;
establishing at least one mesh link to the intermediate electronic device on a data link layer using the IEEE 802.15.4 standard;
establishing a session with the target electronic device through the intermediate electronic device using a Datagram Transport Layer Secure (DTLS) protocol, wherein application layer communications during the session are secured at the electronic device and at the target electronic device using the DTLS protocol; and
sending session packets to the target electronic device via the intermediate electronic device using the IPv6 standard, the session packets being routed based on routing data received from the intermediate electronic device, the routing data comprising a routing table of distances between electronic devices.
2. The electronic device of claim 1, wherein the processor is configured to receive distance vector routing data for a routing table having distances, wherein the distance vector routing data is received from the intermediate electronic device via the at least one mesh link and secured via encryption at the data link layer.
3. The electronic device of claim 2, wherein to receive the distance vector routing data, the processor is configured to:
sending a request for routing information to the intermediate electronic device having a direct communication connection to the electronic device; and
receiving the routing information from the intermediate electronic device, wherein the routing information includes an identification of an electronic device directly communicatively coupled to the intermediate electronic device.
4. The electronic device of claim 2, wherein the routing table comprises an identification of one or more electronic devices communicatively coupled via a plurality of mesh links between the electronic device and the target electronic device, wherein the plurality of mesh links comprises at least one mesh link.
5. The electronic device of claim 2, wherein to update the routing table, the processor is configured to:
sending a request for routing information to a second intermediate electronic device communicatively coupled to a fourth electronic device;
receiving the routing information from the intermediate electronic device, wherein the routing information comprises an identification of one or more electronic devices communicatively coupled to the intermediate electronic device and communicatively coupled to the fourth electronic device; and
updating the routing table based at least in part on the identity of the electronic device.
6. The electronic device of claim 2, wherein the processor is configured to transmit routing data of the routing table to a neighboring electronic device.
7. The electronic device of claim 2, wherein the routing table provides an indication of intermediate devices that are allowed to communicate with a mesh link at the data link layer.
8. The electronic device of claim 1, wherein the network interface is configured to send IPv6 data packets via User Datagram Protocol (UDP) or Transmission Control Protocol (TCP) at a transport layer between the data link layer and the application layer.
9. The electronic device of claim 1, wherein the data link layer specifies a manner in which data packets are encoded and decoded.
10. The electronic device of claim 1, wherein the processor is configured to operate using an Open Systems Interconnection (OSI) model, wherein the OSI model includes a physical layer, the data link layer, a network layer, a transport layer, a platform layer, and the application layer.
11. The electronic device of claim 1, wherein the data link layer services are at one or more layers between the application and the data link layer.
12. A non-transitory computer-readable medium configured to be stored in a memory of an electronic device, the non-transitory computer-readable medium comprising instructions for transmitting data from the electronic device to a target electronic device via an intermediary electronic device, the instructions configured to:
establishing at least one mesh link between the electronic device and the intermediate electronic device over a wireless mesh network at a data link layer using the IEEE 802.15.4 standard;
establishing a session with the target electronic device through the intermediate electronic device using a Datagram Transport Layer Secure (DTLS) protocol, wherein application layer communications during the session are secured at the electronic device and at the target electronic device using the DTLS protocol; and
sending session packets to the target electronic device via the intermediate electronic device using the IPv6 standard, the session packets being routed based on routing data received from the intermediate electronic device, the routing data comprising a routing table of distances between electronic devices.
13. The non-transitory computer readable medium of claim 12, wherein the intermediate electronic device comprises a thermostat, a hazard detection unit, an entryway interface device, a light switch, a wall socket interface, a pool heater, or an irrigation system.
14. The non-transitory computer-readable medium of claim 12, wherein the wireless mesh network is disposed throughout a home, suite, or office.
15. The non-transitory computer-readable medium of claim 12, wherein the wireless mesh network is configured to communicatively couple to the internet.
16. The non-transitory computer-readable medium of claim 12, wherein the IPv6 data packet is sent using a User Datagram Protocol (UDP) or a Transmission Control Protocol (TCP) at a network layer between an application layer and the data link layer, wherein the network layer is served by the data link layer.
17. The non-transitory computer-readable medium of claim 12, wherein the application layer is served at one or more layers between the data link layer and the application layer.
18. A method of wirelessly transmitting data from an electronic device to a target electronic device via an intermediate electronic device in a wireless mesh network, comprising:
establishing at least one mesh link via a processor of the electronic device over the wireless mesh network on a data link layer using an IEEE 802.15.4 standard;
establishing a session with the target electronic device through the intermediate electronic device using a Datagram Transport Layer Secure (DTLS) protocol, wherein application layer communications during the session are secured at the electronic device and at the target electronic device using the DTLS protocol; and
sending session packets to the target electronic device via the intermediate electronic device using the IPv6 standard, the session packets being routed based on routing data received from the intermediate electronic device, the routing data comprising a routing table of distances between electronic devices.
19. The method of claim 18, comprising receiving distance vector routing data for a routing table having the distance, wherein the distance vector routing data is received from the intermediary electronic device via the at least one mesh link and secured via encryption at the data link layer.
20. The method of claim 18, comprising sending DTLS security packets through the wireless mesh network secured by data link layer security.
21. An electronic device, comprising:
a network interface configured to wirelessly couple the electronic device to at least one other electronic device in a wireless mesh network; and
a processor configured to:
establishing at least one mesh link to the at least one other electronic device via the network interface;
receiving distance vector routing data for a routing table having a distance, the distance vector routing data received from the at least one other electronic device via the at least one mesh link, the routing table of the distance comprising a plurality of destination electronic devices, an intermediate electronic device for routing data to each of the plurality of destination electronic devices, and a hop count of the intermediate electronic device between the electronic device and the plurality of destination electronic devices;
establishing a session for communicating with one of the plurality of destination electronic devices using a Datagram Transport Layer Secure (DTLS) protocol, packet data associated with the session being routed based on the received distance vector routing data; and
utilizing an IPv6 based application layer protocol for communications between the electronic device and the one of the plurality of destination electronic devices using the established session, the application layer communications of the session being secured at the electronic device and at the one of the plurality of destination electronic devices using the DTLS protocol.
22. The electronic device of claim 21, wherein the electronic device and the at least one other electronic device are configured as part of the wireless mesh network.
23. The electronic device of claim 21, wherein the routing table comprises the at least one mesh link.
24. The electronic device of claim 21, wherein the processor is configured to generate the routing table by:
sending a request for routing information to the at least one other electronic device having a direct communication connection to the electronic device;
receiving the routing information from the at least one other electronic device, wherein the routing information comprises an identification of an electronic device directly communicatively coupled to the at least one other electronic device; and
generating the routing table based at least in part on the routing information.
25. The electronic device of claim 21, wherein the routing table comprises an identification of one or more electronic devices communicatively coupled via one or more mesh links between the electronic device and the at least one other electronic device.
26. The electronic device of claim 21, wherein the processor is configured to update the routing table by:
sending a request for routing information to the at least one other electronic device communicatively coupled to the additional electronic device;
receiving the routing information from the at least one other electronic device, wherein the routing information includes an identification of one or more electronic devices communicatively coupled to the at least one other electronic device and communicatively coupled to the additional electronic device; and
updating the routing table based at least in part on the identity of the electronic device.
27. The electronic device of claim 21, wherein the processor is configured to identify a security certificate embedded within the electronic device to establish the session.
28. The electronic device of claim 27, wherein the security certificate is embedded within the electronic device during a manufacturing process associated with the electronic device.
29. The electronic device of claim 21, wherein the distance of the vector routing data comprises a count of mesh links between the electronic device and each of the plurality of destination electronic devices.
30. The electronic device of claim 21, wherein the processor is configured to utilize a private key and a public key when communicating between the electronic device and the at least one other electronic device.
31. The electronic device of claim 21, wherein the electronic device utilizes the at least one other electronic device to route the packet data in the DTLS between the electronic device and the one of the plurality of destination electronic devices.
32. A method for communicating between an electronic device and at least one other electronic device in a wireless mesh network, comprising:
establishing at least one mesh link to the at least one other electronic device via a network interface;
receiving distance vector routing data for a routing table having a distance, the distance vector routing data received from the at least one other electronic device via the at least one mesh link, the routing table of the distance comprising a plurality of destination electronic devices, an intermediate electronic device for routing data to each of the plurality of destination electronic devices, and a hop count of the intermediate electronic device between the electronic device and the plurality of destination electronic devices;
establishing a session for communicating with one of the plurality of destination electronic devices using a Datagram Transport Layer Secure (DTLS) protocol, packet data associated with the session being routed based on the received distance vector routing data; and
communicating between the electronic device and the destination electronic device of the plurality of destination electronic devices using an IPv6 based application layer protocol using the established session, the application layer communication of the session being secured at the electronic device and at the one of the plurality of destination electronic devices using the DTLS protocol.
33. The method of claim 32, comprising:
sending a request for routing information from the electronic device to the at least one other electronic device communicatively arranged between the electronic device and the one of the plurality of destination electronic devices, wherein the routing information comprises an identification of an electronic device communicatively coupled to the at least one other electronic device; and
generating, at the electronic device, the routing table based at least in part on the routing information.
34. The method of claim 32, wherein the session is established when the electronic device determines that the certificate of the one of the plurality of destination electronic devices is valid.
35. A non-transitory computer-readable medium comprising instructions for an electronic device to transmit or receive data in a wireless mesh network, wherein the instructions are configured to:
establishing at least one mesh link to at least one other electronic device via a network interface;
receiving distance vector routing data for a routing table having a distance, the distance vector routing data received from the at least one other electronic device via the at least one mesh link, the routing table of the distance comprising a plurality of destination electronic devices, an intermediate electronic device for routing data to each of the plurality of destination electronic devices, and a hop count of the intermediate electronic device between the electronic device and the plurality of destination electronic devices;
establishing a session for communicating with one of the plurality of destination electronic devices using a Datagram Transport Layer Secure (DTLS) protocol, packet data associated with the session being routed based on the received distance vector routing data; and
communicating between the electronic device and the destination electronic device of the plurality of destination electronic devices using an IPv6 based application layer protocol using the established session, the application layer communication of the session being secured at the electronic device and at the one of the plurality of destination electronic devices using the DTLS protocol.
36. The non-transitory computer readable medium of claim 35, wherein the at least one other electronic device comprises a thermostat, a hazard detection unit, an entryway interface device, a light switch, a wall socket interface, a pool heater, or an irrigation system.
37. The non-transitory computer-readable medium of claim 35, wherein the wireless mesh network is disposed throughout a home, suite, or office.
38. The non-transitory computer-readable medium of claim 35, wherein the wireless mesh network is configured to communicatively couple to the internet.
39. The non-transitory computer-readable medium of claim 35, wherein the instructions are configured to transmit DTLS packets in internet protocol version 6IPv6 data packets over the wireless mesh network.
40. The non-transitory computer-readable medium of claim 35, wherein the instructions are configured to encode or decode data communicated between the electronic device and the at least one other electronic device over a data link layer.
CN201910072256.6A 2013-06-25 2014-06-23 Electronic device, medium, and method for wirelessly transmitting data Active CN110049092B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/926,312 US9531704B2 (en) 2013-06-25 2013-06-25 Efficient network layer for IPv6 protocol
US13/926,312 2013-06-25
CN201480045649.3A CN105706411B (en) 2013-06-25 2014-06-23 High-efficiency network layer for IPv6 agreement

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201480045649.3A Division CN105706411B (en) 2013-06-25 2014-06-23 High-efficiency network layer for IPv6 agreement

Publications (2)

Publication Number Publication Date
CN110049092A CN110049092A (en) 2019-07-23
CN110049092B true CN110049092B (en) 2020-08-18

Family

ID=51211872

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201480045649.3A Active CN105706411B (en) 2013-06-25 2014-06-23 High-efficiency network layer for IPv6 agreement
CN201910072256.6A Active CN110049092B (en) 2013-06-25 2014-06-23 Electronic device, medium, and method for wirelessly transmitting data

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201480045649.3A Active CN105706411B (en) 2013-06-25 2014-06-23 High-efficiency network layer for IPv6 agreement

Country Status (11)

Country Link
US (3) US9531704B2 (en)
EP (3) EP3968611A1 (en)
JP (3) JP6244535B2 (en)
KR (3) KR101893468B1 (en)
CN (2) CN105706411B (en)
AU (4) AU2014302719B2 (en)
BR (1) BR112015032505B1 (en)
CA (2) CA3004015C (en)
MX (2) MX352557B (en)
RU (3) RU2640726C2 (en)
WO (1) WO2014209896A1 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9351094B2 (en) * 2012-03-14 2016-05-24 Digi International Inc. Spatially aware smart device provisioning
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US9531704B2 (en) 2013-06-25 2016-12-27 Google Inc. Efficient network layer for IPv6 protocol
US9906439B2 (en) * 2013-11-01 2018-02-27 Futurewei Technologies, Inc. Ad-hoc on-demand routing through central control
US9791839B2 (en) 2014-03-28 2017-10-17 Google Inc. User-relocatable self-learning environmental control device capable of adapting previous learnings to current location in controlled environment
CA3172139A1 (en) * 2014-06-24 2015-12-30 Google Llc Mesh network commissioning
JP6193185B2 (en) * 2014-07-09 2017-09-06 株式会社東芝 Communication device, terminal device, and program
JP5975135B1 (en) 2015-03-31 2016-08-23 ダイキン工業株式会社 Control system
WO2016161266A1 (en) 2015-04-02 2016-10-06 Google Inc. Efficient network stack for wireless application protocols
US11216020B2 (en) 2015-05-04 2022-01-04 Johnson Controls Tyco IP Holdings LLP Mountable touch thermostat using transparent screen technology
US10677484B2 (en) 2015-05-04 2020-06-09 Johnson Controls Technology Company User control device and multi-function home control system
EP3292451A1 (en) 2015-05-04 2018-03-14 Johnson Controls Technology Company User control device with housing containing angled circuit boards
US10760809B2 (en) 2015-09-11 2020-09-01 Johnson Controls Technology Company Thermostat with mode settings for multiple zones
US10559045B2 (en) 2015-09-11 2020-02-11 Johnson Controls Technology Company Thermostat with occupancy detection based on load of HVAC equipment
US9686279B2 (en) * 2015-09-30 2017-06-20 Konica Minolta Laboratory U.S.A., Inc. Method and system for providing GPS location embedded in an IPv6 address using neighbor discovery
US10162327B2 (en) 2015-10-28 2018-12-25 Johnson Controls Technology Company Multi-function thermostat with concierge features
US10655881B2 (en) 2015-10-28 2020-05-19 Johnson Controls Technology Company Thermostat with halo light system and emergency directions
US10546472B2 (en) 2015-10-28 2020-01-28 Johnson Controls Technology Company Thermostat with direction handoff features
US11277893B2 (en) 2015-10-28 2022-03-15 Johnson Controls Technology Company Thermostat with area light system and occupancy sensor
US10318266B2 (en) 2015-11-25 2019-06-11 Johnson Controls Technology Company Modular multi-function thermostat
US10941951B2 (en) 2016-07-27 2021-03-09 Johnson Controls Technology Company Systems and methods for temperature and humidity control
US10728329B2 (en) * 2016-11-22 2020-07-28 Vivint, Inc. System and methods for secure data storage
US10868803B2 (en) 2017-01-13 2020-12-15 Parallel Wireless, Inc. Multi-stage secure network element certificate provisioning in a distributed mobile access network
US10458669B2 (en) 2017-03-29 2019-10-29 Johnson Controls Technology Company Thermostat with interactive installation features
WO2018191510A1 (en) 2017-04-14 2018-10-18 Johnson Controls Technology Company Multi-function thermostat with air quality display
US11162698B2 (en) 2017-04-14 2021-11-02 Johnson Controls Tyco IP Holdings LLP Thermostat with exhaust fan control for air quality and humidity control
US11165866B2 (en) 2018-01-09 2021-11-02 Stel Life, Inc. Secure wireless communication platform
US11131474B2 (en) 2018-03-09 2021-09-28 Johnson Controls Tyco IP Holdings LLP Thermostat with user interface features
CN109327881B (en) * 2018-10-24 2020-07-03 常熟理工学院 Mobile network data communication implementation method based on pre-switching mechanism
US11246026B2 (en) 2018-11-23 2022-02-08 Stel Life, Inc. System for secure passive wireless communication with Bluetooth vitals devices
US11107390B2 (en) 2018-12-21 2021-08-31 Johnson Controls Technology Company Display device with halo
US11129078B2 (en) * 2020-01-19 2021-09-21 Rockwell Collins, Inc. Augmented personnel locator system
RU206119U1 (en) * 2021-02-24 2021-08-24 Анастасия Олеговна Игнатова DEVICE FOR CREATING A WIRELESS MULTI-CHANNEL COMMUNICATION
US11824845B2 (en) * 2021-10-28 2023-11-21 Cisco Technology, Inc. Automatic encryption for cloud-native workloads
WO2023075828A1 (en) * 2021-10-28 2023-05-04 Intel Corporation Secure key management for service mesh deployments

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370004A (en) * 2007-08-16 2009-02-18 华为技术有限公司 Distribution method and multicast apparatus for multicast conversation security policy
CN101808420A (en) * 2010-02-26 2010-08-18 刘文祥 Intelligent network
CN102196424A (en) * 2010-03-09 2011-09-21 江苏联优信息科技有限公司 Organization mechanism of centralized large-scale wireless sensing network
CN102301640A (en) * 2009-01-27 2011-12-28 索尼公司 Authentication for a multi-tier wireless home mesh network

Family Cites Families (167)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7088726B1 (en) 1996-07-04 2006-08-08 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
JP2944531B2 (en) 1996-09-12 1999-09-06 日本電気通信システム株式会社 LAN connection device
US6101545A (en) 1996-10-21 2000-08-08 Hughes Electronics Corporation Message handling system for different message delivery types
US6484200B1 (en) 1999-06-11 2002-11-19 Sun Microsystems, Inc. Distinguished name scoping system for event filtering
ATE387783T1 (en) 2000-04-10 2008-03-15 Honeywell Int Inc ELECTRONIC MESSAGE SYSTEM FOR USE DURING FLIGHT
US6880086B2 (en) 2000-05-20 2005-04-12 Ciena Corporation Signatures for facilitating hot upgrades of modular software components
US20020184208A1 (en) 2001-04-24 2002-12-05 Saul Kato System and method for dynamically generating content on a portable computing device
US7899912B2 (en) 2001-08-21 2011-03-01 International Business Machines Corporation Pervasive, personal data interactivity over voice-grade circuit-switched cellular networks
US20030135556A1 (en) 2001-12-14 2003-07-17 International Business Machines Corporation Selection of communication strategies for message brokers or publish/subscribe communications
US6687793B1 (en) 2001-12-28 2004-02-03 Vignette Corporation Method and system for optimizing resources for cache management
US7424532B1 (en) 2002-02-15 2008-09-09 3Com Corporation Method and system for automatic network resource selection and configuration in a network environment
US7035207B2 (en) * 2002-06-05 2006-04-25 Eka Systems, Inc System and method for forming, maintaining and dynamic reconfigurable routing in an ad-hoc network
US7782813B2 (en) * 2002-06-07 2010-08-24 Ember Corporation Monitoring network traffic
KR100580168B1 (en) 2003-03-21 2006-05-16 삼성전자주식회사 Multi home agent control apparatus and method
US7392399B2 (en) 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
US8437345B2 (en) 2003-07-09 2013-05-07 Hitachi, Ltd. Terminal and communication system
US7701858B2 (en) * 2003-07-17 2010-04-20 Sensicast Systems Method and apparatus for wireless communication in a mesh network
US20050036623A1 (en) 2003-08-15 2005-02-17 Ming-Jye Sheu Methods and apparatus for distribution of global encryption key in a wireless transport network
EP1680686A1 (en) 2003-09-02 2006-07-19 Sirf Technology, Inc. Signal processing system for satellite positioning signals
US7489645B2 (en) * 2003-12-17 2009-02-10 Microsoft Corporation Mesh networks with end device recognition
US7665126B2 (en) * 2003-12-17 2010-02-16 Microsoft Corporation Mesh networks with exclusion capability
US7483519B2 (en) 2003-12-23 2009-01-27 At&T Intellectual Property I, L.P. Caller controlled systems to suppress system to de-activate 911 indicator
US7392046B2 (en) 2004-02-10 2008-06-24 Microsoft Corporation Method and apparatus for automatic diagnosis and resolution of wireless network malfunctions
US7539686B2 (en) 2004-03-12 2009-05-26 Microsoft Corporation Tag-based schema for distributing update metadata in an update distribution system
US7933290B2 (en) 2004-03-30 2011-04-26 Nokia Corporation System and method for comprehensive service translation
US7941491B2 (en) 2004-06-04 2011-05-10 Messagemind, Inc. System and method for dynamic adaptive user-based prioritization and display of electronic messages
JP4086027B2 (en) 2004-09-30 2008-05-14 ブラザー工業株式会社 Management system and program
JP4270096B2 (en) 2004-10-18 2009-05-27 株式会社日立製作所 Communication method with mobile terminal and mobile terminal
JP2006246202A (en) 2005-03-04 2006-09-14 Nec Corp Optimal intermediary node selecting method, and node and multihop radio communication network system
JP4466434B2 (en) * 2005-03-30 2010-05-26 パナソニック株式会社 Routing method and home agent
KR100848541B1 (en) 2005-05-13 2008-07-25 삼성전자주식회사 Method for preventting replay attack in mobile ipv6
JP4612863B2 (en) 2005-05-18 2011-01-12 キヤノン株式会社 Image processing apparatus and control method and program thereof
CN102395190B (en) 2005-07-08 2015-02-25 松下电器(美国)知识产权公司 Mobile node and communication control method
US9148907B2 (en) 2005-09-07 2015-09-29 The Invention Science Fund I, Llc Heading-dependent routing
US20070078986A1 (en) 2005-09-13 2007-04-05 Cisco Technology, Inc. Techniques for reducing session set-up for real-time communications over a network
KR100866023B1 (en) 2005-10-04 2008-10-30 삼성전자주식회사 Apparatus and method for relaying of ranging message in a multi-hop relay broadband wireless access communication system
US20070083788A1 (en) 2005-10-06 2007-04-12 General Instrument Corporation Method and apparatus for testing for open ports of an endpoint device in a packet network
US8559350B2 (en) * 2005-12-20 2013-10-15 Microsoft Corporation Mechanism to convey discovery information in a wireless network
US20070147255A1 (en) 2005-12-23 2007-06-28 Ozgur Oyman Routing in wireless mesh networks
US7782835B2 (en) * 2006-01-17 2010-08-24 Motorola, Inc. System and method for multihop packet forwarding
KR100790173B1 (en) 2006-02-23 2008-01-02 삼성전자주식회사 Home network system and terminal and method for contreolling a wireless apparatus using a short message service
US20100262519A1 (en) 2006-04-27 2010-10-14 Thomas Salomon Checking substance volume limits
KR100728040B1 (en) 2006-04-28 2007-06-13 삼성전자주식회사 Method and apparatus for generating ipv6 unique local address
US8155029B2 (en) 2006-06-20 2012-04-10 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for assuring prefix consistency among multiple mobile routers
CN101473632B (en) 2006-06-20 2013-06-19 艾利森电话股份有限公司 Device and method in mobile network
KR100801992B1 (en) 2006-06-30 2008-02-12 주식회사 넥스지 Auto power controller of external equipment on valid check
WO2008017001A2 (en) 2006-08-02 2008-02-07 Moka5, Inc. Sharing live appliances
CN101127595B (en) * 2006-08-15 2011-02-02 华为技术有限公司 A method, system and device for securing multi-party communication
JP4176794B2 (en) 2006-09-19 2008-11-05 株式会社東芝 Apparatus, method, and program for selecting address used for communication
US8850451B2 (en) 2006-12-12 2014-09-30 International Business Machines Corporation Subscribing for application messages in a multicast messaging environment
JP2008193558A (en) * 2007-02-07 2008-08-21 Advanced Telecommunication Research Institute International Wireless network
US8681807B1 (en) 2007-05-09 2014-03-25 Marvell Israel (M.I.S.L) Ltd. Method and apparatus for switch port memory allocation
US7957278B2 (en) 2007-05-21 2011-06-07 Sharp Laboratories Of America, Inc. Detection of signaling flows
US7839856B2 (en) * 2007-06-06 2010-11-23 Cisco Technology, Inc. Centrally controlled routing with tagged packet forwarding in a wireless mesh network
US8266427B2 (en) 2007-06-08 2012-09-11 Cisco Technology, Inc. Secure mobile IPv6 registration
US8416773B2 (en) 2007-07-11 2013-04-09 Hewlett-Packard Development Company, L.P. Packet monitoring
US20090024498A1 (en) 2007-07-20 2009-01-22 Berezuk John F Establishing A Financial Market Data Component In A Financial Market Data System
US8112646B2 (en) 2007-09-17 2012-02-07 Intel Corporation Buffering techniques for power management
US9198033B2 (en) * 2007-09-27 2015-11-24 Alcatel Lucent Method and apparatus for authenticating nodes in a wireless network
US20100284330A1 (en) * 2007-10-16 2010-11-11 Yangcheng Huang Radio Telecommunications Network Node and Method of Adjusting Routing Table Up-date Interval
US7941663B2 (en) * 2007-10-23 2011-05-10 Futurewei Technologies, Inc. Authentication of 6LoWPAN nodes using EAP-GPSK
US20090135843A1 (en) * 2007-11-25 2009-05-28 Michel Veillette System and method for operating mesh devices in multi-tree overlapping mesh networks
US20090161578A1 (en) * 2007-12-21 2009-06-25 Hong Kong Applied Science And Technology Research Institute Co. Ltd. Data routing method and device thereof
KR101448099B1 (en) 2008-01-18 2014-10-07 삼성전자 주식회사 Method for supporting mobility in a low power wireless network based on an Internet protocol and system therefor
JP5003518B2 (en) 2008-02-04 2012-08-15 ソニー株式会社 Remote control system, receiver and remote control method
US20090249322A1 (en) 2008-03-27 2009-10-01 Sony Corporation Of Japan Techniques for updating software
US8619634B2 (en) * 2008-04-14 2013-12-31 Cisco Technology, Inc. Channel assignment protocol
FI123499B (en) 2008-05-05 2013-06-14 Sensinode Oy Method and device for processing messages
US8572599B2 (en) 2008-06-23 2013-10-29 Verizon Patent And Licensing Inc. Provisioning device make and model information for firmware over-the-air (FOTA)
US20090327515A1 (en) 2008-06-30 2009-12-31 Thomas Price Medical Monitor With Network Connectivity
US8406230B2 (en) 2008-06-30 2013-03-26 Oracle America, Inc. Formerly Known As Sun Microsystems, Inc. Method and system for classifying packets in a network interface card and interface for performing the same
US8995274B2 (en) * 2008-07-03 2015-03-31 The Trustees Of Columbia University In The City Of New York Methods and systems for controlling traffic on a communication network
EP2318807B1 (en) 2008-08-11 2012-12-26 Telcordia Technologies, Inc. System and method for using networked mobile devices in vehicles
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
EP2164232B1 (en) 2008-09-10 2016-01-13 Axis AB Network connector device
EP2345262A4 (en) 2008-10-08 2015-01-14 Univ South Florida Adaptive location data buffering for location-aware applications
CN102246489B (en) 2008-10-08 2014-05-28 思杰系统有限公司 Systems and methods for connection management for asynchronous messaging over http
US8514777B1 (en) 2008-10-28 2013-08-20 Marvell International Ltd. Method and apparatus for protecting location privacy of a mobile device in a wireless communications network
US7924832B2 (en) 2008-11-13 2011-04-12 Blue Coat Systems, Inc. Facilitating transition of network operations from IP version 4 to IP version 6
US7933272B2 (en) 2009-03-11 2011-04-26 Deep River Systems, Llc Methods and systems for resolving a first node identifier in a first identifier domain space to a second node identifier in a second identifier domain space
US8798034B2 (en) * 2009-03-31 2014-08-05 Motorola Solutions, Inc. System and method for selecting a route based on link metrics incorporating channel bandwidth, spatial streams and/or guard interval in a multiple-input multiple-output (MIMO) network
US20100281424A1 (en) 2009-04-29 2010-11-04 Dimitry Vaysburg System and Method for Virtual Kiosk Stored Photo-image Reproduction
WO2011011544A1 (en) * 2009-07-21 2011-01-27 Scott Ferrill Tibbitts Method and system for controlling a mobile communication device in a moving vehicle
US8730057B2 (en) 2009-08-17 2014-05-20 Tendril Networks, Inc. AMR meter to ZigBee communications bridge
US8364250B2 (en) 2009-09-15 2013-01-29 Sotera Wireless, Inc. Body-worn vital sign monitor
KR101273201B1 (en) 2009-10-27 2013-06-14 한국전자통신연구원 The Method and Apparatus of Terminal Software Updating in a Network System
JP5514908B2 (en) 2009-10-30 2014-06-04 パナソニック株式会社 Communication system and apparatus for status-dependent mobile services
US9098376B2 (en) 2009-10-30 2015-08-04 Cleversafe, Inc. Distributed storage network for modification of a data object
US8479078B2 (en) 2009-10-30 2013-07-02 Cleversafe, Inc. Distributed storage network for modification of a data object
US8301432B1 (en) 2009-11-05 2012-10-30 Symantec Corporation Systems and methods for determining a power cycle of a power source of a mobile device
US8099479B2 (en) 2009-12-15 2012-01-17 Intel Corporation Distributed mesh network
US8605657B2 (en) * 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US20110167133A1 (en) 2010-01-05 2011-07-07 Jain Praduman D System, method, and device for medical device data capture and processing
SG182377A1 (en) 2010-01-06 2012-08-30 Interdigital Patent Holdings Method and apparatus for assisted/coordinated intra-home communications
US20110196925A1 (en) 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for providing presence service for contact management representation
US20110202194A1 (en) * 2010-02-15 2011-08-18 General Electric Company Sub-metering hardware for measuring energy data of an energy consuming device
US8639772B2 (en) 2010-02-16 2014-01-28 Iboard Incorporated Centralized application resource manager
KR101644381B1 (en) 2010-03-02 2016-08-01 삼성전자 주식회사 Method and apparatus for managing subscriber information in mobile communication system including femto cell
US9000914B2 (en) 2010-03-15 2015-04-07 Welch Allyn, Inc. Personal area network pairing
US8700892B2 (en) * 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
CA2795169C (en) 2010-04-05 2016-07-05 General Instrument Corporation Locating network resources for an entity based on its digital certificate
WO2011145708A1 (en) * 2010-05-21 2011-11-24 日本電気株式会社 Wireless communication network system
CN102972089B (en) 2010-05-28 2017-09-29 诺基亚技术有限公司 System, method and apparatus for determining network interface preference policy
WO2012148596A1 (en) 2011-04-29 2012-11-01 Electric Transportation Engineering Corporation, D/B/A Ecotality North America System for measuring electricity and method of providing and using the same
CN102347831B (en) 2010-07-26 2014-12-03 华为技术有限公司 Time message processing method, device and system
US9025951B2 (en) 2010-10-18 2015-05-05 Calix, Inc. Provisioning network devices in Ethernet-based access networks
US8837449B2 (en) 2010-10-29 2014-09-16 Cellco Partnership Universal integrated circuit card updates in a hybrid network
US8493981B2 (en) 2010-11-03 2013-07-23 Broadcom Corporation Switch module
KR101765917B1 (en) 2011-01-06 2017-08-24 삼성전자주식회사 Method for authenticating personal network entity
US8694600B2 (en) 2011-03-01 2014-04-08 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks
US9300491B2 (en) 2011-02-11 2016-03-29 Qualcomm Incorporated Frame delivery path selection in hybrid communication networks
US8806609B2 (en) 2011-03-08 2014-08-12 Cisco Technology, Inc. Security for remote access VPN
JP2012195774A (en) * 2011-03-16 2012-10-11 Toshiba Corp Node and program
WO2012129167A1 (en) 2011-03-18 2012-09-27 Tekelec, Inc. Methods, systems, and computer readable media for diameter-based steering of mobile device network access
JP5676331B2 (en) * 2011-03-24 2015-02-25 株式会社東芝 Root node and program
JP5708246B2 (en) 2011-05-25 2015-04-30 富士通株式会社 COMMUNICATION SYSTEM, NETWORK DEVICE, GATEWAY DEVICE, COMPUTER PROGRAM, DATA TRANSMISSION METHOD, AND DATA TRANSFER METHOD
KR101899823B1 (en) 2011-05-25 2018-09-18 엘지전자 주식회사 Transmitting/receiving system and method for processing a broadcast signal
JP5705030B2 (en) * 2011-05-30 2015-04-22 矢崎総業株式会社 Communications system
US8750110B2 (en) 2011-06-17 2014-06-10 Qualcomm Incorporated Automatic path selection for hybrid communication networks
US8588990B2 (en) 2011-06-30 2013-11-19 Ayla Networks, Inc. Communicating through a server between appliances and applications
IN2014CN00663A (en) * 2011-07-25 2015-04-03 Koninkl Philips Nv
WO2013019736A1 (en) 2011-07-29 2013-02-07 Vubiq Incorporated System and method for wireless communication in a backplane fabric architecture
US8959607B2 (en) 2011-08-03 2015-02-17 Cisco Technology, Inc. Group key management and authentication schemes for mesh networks
KR101933466B1 (en) 2011-08-05 2019-04-08 삼성전자주식회사 Method and apparatus for providing service based component using personal network
US9864632B2 (en) 2011-08-17 2018-01-09 Open Invention Network, Llc System and method for transfer of an application state between devices
US8688807B2 (en) 2011-08-18 2014-04-01 Cisco Technology, Inc. Deriving unique local addresses from device names
US8619819B2 (en) 2011-08-19 2013-12-31 Ecolink Intelligent Technology, Inc. Robust communication protocol for home networks
JP5101742B1 (en) 2011-08-23 2012-12-19 シャープ株式会社 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, CONTROL PROGRAM, RECORDING MEDIUM, AND TELEVISION RECEIVER SYSTEM
CN104025475B (en) 2011-10-03 2018-04-13 英特尔公司 Device is to device (D2D) communication mechanism
US8861345B2 (en) 2011-11-03 2014-10-14 Futurewei Technologies, Inc. Border gateway protocol extension for the host joining/leaving a virtual private network
EP2798887B1 (en) 2011-12-30 2017-10-04 Robert Bosch GmbH Low cost proximity pairing mechanism in wireless personal area networks
WO2013097239A1 (en) 2011-12-31 2013-07-04 Thomson Licensing Method and device for presenting content
US20130201316A1 (en) 2012-01-09 2013-08-08 May Patents Ltd. System and method for server based control
KR101947554B1 (en) 2012-03-02 2019-02-13 엘지전자 주식회사 A method and an apparatus for providing emergency alert service via a mobile broadcasting
GB2490989B (en) 2012-03-07 2013-04-10 Renesas Mobile Corp Method and apparatus for improving efficiency of cellular communication
JP5917766B2 (en) 2012-03-31 2016-05-18 インテル コーポレイション Proximity-based coupling service
US8850523B2 (en) 2012-04-13 2014-09-30 Cable Television Laboratories, Inc. Watermarks for roaming
US20130326502A1 (en) 2012-05-30 2013-12-05 Google Inc. Installing applications remotely
US8959185B2 (en) 2012-06-06 2015-02-17 Juniper Networks, Inc. Multitenant server for virtual networks within datacenter
US8964554B2 (en) * 2012-06-07 2015-02-24 Broadcom Corporation Tunnel acceleration for wireless access points
US9369867B2 (en) 2012-06-29 2016-06-14 Intel Corporation Mobile platform software update with secure authentication
US9544927B2 (en) 2012-07-02 2017-01-10 Alcatel Lucent System, method and computer readable medium for bearer activation in a core network for wireless devices
KR20140026734A (en) 2012-08-23 2014-03-06 한국전자통신연구원 Method and apparatus for updating of terminal software
US8635373B1 (en) 2012-09-22 2014-01-21 Nest Labs, Inc. Subscription-Notification mechanisms for synchronization of distributed states
US8539567B1 (en) 2012-09-22 2013-09-17 Nest Labs, Inc. Multi-tiered authentication methods for facilitating communications amongst smart home devices and cloud-based servers
US9301205B2 (en) 2012-10-04 2016-03-29 Benu Networks, Inc. Application and content awareness for self optimizing networks
US9083650B2 (en) 2012-10-16 2015-07-14 Cable Television Laboratories, Inc. Overlay network
US8955075B2 (en) 2012-12-23 2015-02-10 Mcafee Inc Hardware-based device authentication
US9032480B2 (en) 2012-12-28 2015-05-12 Cellco Partnership Providing multiple APN connections support in a browser
US9154408B2 (en) 2013-02-26 2015-10-06 Dell Products L.P. System and method for traffic polarization during failures
US9257032B2 (en) 2013-02-27 2016-02-09 Total Walther Gmbh, Feuerschutz Und Sicherheit System and method for emergency communication in a TCP/IP based redundant fire panel network
US9258298B2 (en) 2013-03-04 2016-02-09 Arris Enterprises, Inc. Simplified configuration of a network device
US9042817B2 (en) 2013-03-07 2015-05-26 Kin-Man TSE Method and system to automatically establish NFC link between NFC enabled electronic devices based on proximate distance
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US20140282923A1 (en) 2013-03-14 2014-09-18 Motorola Mobility Llc Device security utilizing continually changing qr codes
US9118952B2 (en) 2013-03-15 2015-08-25 Time Warner Cable Enterprises Llc Methods and apparatus that facilitate controlling multiple devices
US9565139B2 (en) 2013-03-15 2017-02-07 Comcast Cable Communications, Llc Remote latency adjustment
US9516127B2 (en) 2013-03-25 2016-12-06 Seven Networks, Llc Intelligent alarm manipulator and resource tracker
US9559952B2 (en) 2013-05-06 2017-01-31 Cisco Technology, Inc. Routing internet protocol version 6 link-local addresses in a network environment
US9220117B2 (en) 2013-06-13 2015-12-22 Verizon Patent And Licensing Inc. IMS cross carrier supportability
US9112790B2 (en) 2013-06-25 2015-08-18 Google Inc. Fabric network
US9531704B2 (en) 2013-06-25 2016-12-27 Google Inc. Efficient network layer for IPv6 protocol
US9191209B2 (en) 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
TWI532353B (en) 2013-07-26 2016-05-01 正文科技股份有限公司 Method for establishing connection of community virtual network and network communication system thereof
US9444677B2 (en) 2013-10-18 2016-09-13 Cisco Technology, Inc. Scalable edge node protection using IPv6 segment routing extension header
US9350559B2 (en) 2014-06-16 2016-05-24 Asurion, Llc Service discovery across different networks
US9760501B2 (en) 2014-11-05 2017-09-12 Google Inc. In-field smart device updates

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370004A (en) * 2007-08-16 2009-02-18 华为技术有限公司 Distribution method and multicast apparatus for multicast conversation security policy
CN102301640A (en) * 2009-01-27 2011-12-28 索尼公司 Authentication for a multi-tier wireless home mesh network
CN101808420A (en) * 2010-02-26 2010-08-18 刘文祥 Intelligent network
CN102196424A (en) * 2010-03-09 2011-09-21 江苏联优信息科技有限公司 Organization mechanism of centralized large-scale wireless sensing network

Also Published As

Publication number Publication date
KR101833008B1 (en) 2018-02-27
CA2916580C (en) 2018-07-24
CA2916580A1 (en) 2014-12-31
AU2019275673B2 (en) 2020-10-15
US9590975B2 (en) 2017-03-07
CN105706411B (en) 2019-02-12
US20150026791A1 (en) 2015-01-22
AU2014302719A1 (en) 2016-01-21
JP2018174575A (en) 2018-11-08
AU2017239506A1 (en) 2017-10-26
US20150016443A1 (en) 2015-01-15
RU2671993C1 (en) 2018-11-08
JP6363285B2 (en) 2018-07-25
KR101762906B1 (en) 2017-07-28
BR112015032505A2 (en) 2018-04-10
AU2017203603B2 (en) 2017-07-13
JP6554589B2 (en) 2019-07-31
EP3968699A1 (en) 2022-03-16
MX2015017999A (en) 2017-01-11
CN110049092A (en) 2019-07-23
WO2014209896A1 (en) 2014-12-31
CA3004015C (en) 2019-07-16
KR101893468B1 (en) 2018-08-30
AU2019275673A2 (en) 2020-08-06
JP2016530760A (en) 2016-09-29
EP3968611A1 (en) 2022-03-16
KR20160019966A (en) 2016-02-22
JP2018050303A (en) 2018-03-29
AU2014302719B2 (en) 2017-06-15
AU2017239506B2 (en) 2019-10-03
EP3014843A1 (en) 2016-05-04
AU2019275673A1 (en) 2020-01-02
KR20180021251A (en) 2018-02-28
US20140376530A1 (en) 2014-12-25
US9648009B2 (en) 2017-05-09
KR20170087976A (en) 2017-07-31
AU2017203603A1 (en) 2017-06-15
MX352557B (en) 2017-11-29
US9531704B2 (en) 2016-12-27
RU2016102035A (en) 2017-07-28
RU2640726C2 (en) 2018-01-11
CN105706411A (en) 2016-06-22
JP6244535B2 (en) 2017-12-13
MX360484B (en) 2018-11-05
BR112015032505B1 (en) 2023-02-23
CA3004015A1 (en) 2014-12-31
RU2697642C1 (en) 2019-08-15

Similar Documents

Publication Publication Date Title
AU2019275673B2 (en) EFFICIENT NETWORK LAYER FOR IPv6 PROTOCOL
AU2017210535B2 (en) Efficient communication for devices of a home network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant